- São Paulo - SP
- @StraNgFreak
Lists (2)
Sort Name ascending (A-Z)
Starred repositories
A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
Access your entire server infrastructure from your local desktop
Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…
latest version of scanners for IIS short filename (8.3) disclosure vulnerability
Web and mobile application security training platform
Proactive, Open source API security → API discovery, API Security Posture, Testing in CI/CD, Test Library with 1000+ Tests, Add custom tests, Sensitive data exposure
Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities
Vulnerable app with examples showing how to not use secrets
DIVA Android - Damn Insecure and vulnerable App for Android
Bypass SSL certificate pinning for most applications
Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an output.
Open source test automation tool for web applications, mobile apps and APIs
Burp Suite extension that mutates ciphers to bypass TLS-fingerprint based bot detection
OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.
A quick and dirty app to download and launch Frida on Genymotion and rooted Physical Android Devices
This is a personal project to create a simple universal tool that helps retrieve the source code from any Mobile application that it is inputted with.